Getting Started
Configuring Single Sign-On (SSO)
title: Configuring Single Sign-On (SSO) description: Connect central authentication via your own identity provider to Tidal Control sidebar_position: 2
Configuring Single Sign-On (SSO)
Why use SSO?
Single Sign-On offers important advantages for compliance organisations:
- Central access control - Manage all user access from one system
- Automatic deactivation - When employees leave, access is revoked everywhere
- User convenience - Teams don't need to remember separate password for Tidal
- Enforce security policies - Multi-factor authentication (MFA) and password policy via your identity provider
Supported identity providers
Tidal Control supports SSO via the OIDC (OpenID Connect) protocol with:
- Microsoft Azure/Entra ID - For Microsoft 365 organisations
- Google Workspace - For Google-based organisations
- Okta - Enterprise identity management platform
- Auth0 - Flexible authentication service
- OneLogin - Cloud-based identity provider
- Other OIDC providers - Any system supporting OIDC
Preparation
Required information
Needed from Tidal Control:
- Tenant name - Found in your login URL:
https://portal.tidalcontrol.com/{TENANT_NAME}/
- Redirect URI - Automatically becomes:
https://auth.tidalcontrol.com/realms/{TENANT_NAME}/broker/oidc/endpoint
Needed from your identity provider (after configuration):
- Client ID - Unique identifier for Tidal application
- Client Secret - Secret key for authentication
- Tenant/Domain ID - Your organisation identifier (name varies per provider)
Required permissions
You need administrator rights in your identity provider to:
- Create new application registrations
- Generate client secrets
- Assign user groups
Microsoft Azure/Entra ID
Finding Tenant ID
Via Azure Portal:
- Log in to Azure Portal
- Navigate to "Microsoft Entra ID" (formerly Azure Active Directory)
- Copy Tenant ID from overview page
Via OpenID endpoint:
- Open browser to:
https://login.microsoftonline.com/{YOUR_DOMAIN}/v2.0/.well-known/openid-configuration
- Find "issuer" field in JSON response - this contains your Tenant ID
Creating app registration
-
Go to "App registrations" in Entra ID menu
-
Click "New registration" at top
-
Configure basic information:
- Name:
Tidal Control - SSO
- Supported account types: "Accounts in this organizational directory only (Single tenant)"
- Redirect URI:
- Platform:
Web
- URI:
https://auth.tidalcontrol.com/realms/{TENANT_NAME}/broker/oidc/endpoint
- Platform:
- Name:
-
Click "Register" to create app
Generating client secret
-
Open your new app registration
-
Copy these values from overview page:
- Application (client) ID
- Directory (tenant) ID
-
Go to "Certificates & secrets" in left menu
-
Click "New client secret"
-
Configure secret:
- Description:
Tidal Control SSO
- Expires: Choose expiry date (e.g. 24 months)
- Description:
-
Click "Add"
-
Copy secret value immediately (shown only once!)
Important: Store the client secret securely. You can't retrieve this value later. You'll need to create a new one if you lose it.
Configuring API permissions (optional)
No extra permissions needed for basic SSO. For advanced integration:
- Go to "API permissions"
- Click "Add a permission"
- Select "Microsoft Graph"
- Choose "Delegated permissions"
- Select minimum:
openid
- For authenticationprofile
- For user dataemail
- For email address
Google Workspace
Creating OAuth 2.0 Client
- Go to Google Cloud Console
- Select project or create new one
- Navigate to "APIs & Services" → "Credentials"
Configuring OAuth consent screen
- Click "Configure consent screen" if not done yet
- Choose "Internal" for organisation users only
- Fill in app information:
- App name:
Tidal Control
- User support email: Your support email
- Authorised domains:
tidalcontrol.com
- App name:
- Add scopes:
openid
email
profile
- Save and continue
Creating Client ID
- Click "Create credentials" → "OAuth client ID"
- Configure client:
- Application type:
Web application
- Name:
Tidal Control SSO
- Authorised redirect URIs:
https://auth.tidalcontrol.com/realms/{TENANT_NAME}/broker/oidc/endpoint
- Application type:
- Click "Create"
- Copy credentials:
- Client ID
- Client secret
Okta
Adding new application
- Log in to your Okta Admin Console
- Go to "Applications" → "Applications"
- Click "Create App Integration"
Configuring OIDC
-
Select integration type:
- Sign-in method:
OIDC - OpenID Connect
- Application type:
Web Application
- Sign-in method:
-
Click "Next"
-
Configure application settings:
- App name:
Tidal Control
- Sign-in redirect URIs:
https://auth.tidalcontrol.com/realms/{TENANT_NAME}/broker/oidc/endpoint
- Sign-out redirect URIs:
https://portal.tidalcontrol.com/{TENANT_NAME}/
- App name:
-
Configure assignments:
- Controlled access: Choose which groups get access
- Or select "Allow everyone in your organisation to access"
-
Click "Save"
Retrieving credentials
- Open your new application
- Go to "General" tab
- Copy from "Client Credentials" section:
- Client ID
- Client secret
- Copy Okta domain from your account URL (e.g.:
dev-12345.okta.com
)
Auth0
Creating application
- Log in to Auth0 Dashboard
- Go to "Applications" → "Applications"
- Click "Create Application"
Configuring application
-
Configure basic settings:
- Name:
Tidal Control
- Application type:
Regular Web Applications
- Name:
-
Click "Create"
-
Go to "Settings" tab
-
Configure URLs:
- Allowed Callback URLs:
https://auth.tidalcontrol.com/realms/{TENANT_NAME}/broker/oidc/endpoint
- Allowed Logout URLs:
https://portal.tidalcontrol.com/{TENANT_NAME}/
- Allowed Web Origins:
https://portal.tidalcontrol.com
- Allowed Callback URLs:
-
Copy credentials:
- Domain (e.g.:
your-tenant.auth0.com
) - Client ID
- Client Secret
- Domain (e.g.:
-
Click "Save Changes"
Assigning users
- Go to "User Management" → "Users"
- Add users who need access
- Or configure "Connections" for automatic user provisioning
OneLogin
Adding app from catalogue
- Log in to OneLogin Admin Portal
- Go to "Applications" → "Applications"
- Click "Add App"
- Search "OpenID Connect" in catalogue
- Select "OpenId Connect (OIDC)" app
Configuring OIDC app
-
Configure display name:
- Display Name:
Tidal Control
- Click "Save"
- Display Name:
-
Go to "Configuration" tab
-
Fill in redirect URI:
- Redirect URI:
https://auth.tidalcontrol.com/realms/{TENANT_NAME}/broker/oidc/endpoint
- Click "Save"
- Redirect URI:
-
Go to "SSO" tab
-
Copy credentials:
- Client ID
- Client Secret
- Issuer URL (use as Domain/Tenant ID)
Giving users access
- Go to "Users" tab in the app
- Click "Add users"
- Select users or groups
- Click "Save"
Sending configuration to Tidal
Securely sharing credentials
After configuration in your identity provider, send the following information securely to Tidal Control:
Collect this information:
Identity Provider: [Azure/Google/Okta/Auth0/OneLogin]
Tenant/Domain: [Your organisation domain/tenant ID]
Client ID: [Application/Client ID]
Client Secret: [Secret key]
Secure sending methods:
- Encrypted ZIP file with password (send password separately)
- Password manager with secure sharing function (1Password, Bitwarden)
- Secure messaging service (Signal, encrypted email)
- Temporary secret sharing service (e.g. PrivateBin with expiry)
Never do:
- Send client secrets via ordinary email
- Place credentials in chat applications
- Take screenshots of secrets
- Store secrets in tickets or documentation
Contact Tidal Support
Email to: support@tidalcontrol.com
Subject: SSO Configuration for [TENANT_NAME]
Email content:
Dear Tidal Support,
We would like to activate SSO for our Tidal environment.
Tenant name: [TENANT_NAME]
Identity Provider: [PROVIDER_NAME]
I'll send the configuration details via [METHOD].
Kind regards,
[Name]
Activation timeline
After receiving credentials:
- Tidal configures SSO connection (within 1 working day)
- Test account is created for verification
- You test the connection with test user
- After successful test SSO is activated for all users
- Existing users can log in with SSO
Using SSO after activation
First time logging in
For new users:
- Go to
https://portal.tidalcontrol.com/{TENANT_NAME}/
- Click "Sign in with SSO" button
- Log in with your organisation account
- Account is automatically created in Tidal
For existing users:
- Use same email as in Tidal account
- SSO automatically links to existing account
- Access rights remain preserved
Multi-factor authentication (MFA)
MFA via identity provider
Best practice: Configure MFA in your identity provider, not in Tidal:
- Central MFA policy for all applications
- Conditional access based on location/device
- Compliance reporting from one system
MFA configuration per provider:
- Azure: Conditional Access Policies
- Google: 2-Step Verification enforcement
- Okta: Authentication Policies
- Auth0: Multi-factor Authentication rules
- OneLogin: Authentication Factors policies
User synchronisation (optional)
Automatic provisioning
For large organisations, automatic user synchronisation via SCIM:
- Automatically create new users
- Role assignment based on groups
- Deactivation when employee leaves
SCIM support varies per provider:
- Azure/Entra ID ✅
- Okta ✅
- OneLogin ✅
- Google Workspace ⚠️ (via third-party)
- Auth0 ⚠️ (custom implementation)
Contact support@tidalcontrol.com for SCIM configuration.
Troubleshooting
Login redirect loop
Symptoms: Browser keeps redirecting between Tidal and identity provider
Solutions:
- Check redirect URI - Must match exactly
- Clear browser cookies for both domains
- Test incognito/private browsing mode
- Verify tenant name in URI configuration
"Access Denied" after successful authentication
Possible causes:
- User not assigned to application in identity provider
- Group membership not correctly configured
- Email address doesn't match Tidal account
Verification steps:
- Check user assignment in identity provider
- Compare email addresses between systems
- Test with new test user
Client secret expired
Symptoms: SSO suddenly stops working for all users
Solution:
- Generate new secret in identity provider
- Send to Tidal Support via secure method
- Temporary workaround: Users can request password reset
For further support, email support@tidalcontrol.com with:
- Tenant name
- Identity provider type
- Exact error message
- Browser console errors (F12)
- Previous
- Setting up Tidal Control